Item Search

NameAudit NamePluginCategory
1.2.3.4.3 Configure 'Customize Warning Messages'CIS Windows 8 L1 v1.0.0Windows

ACCESS CONTROL

1.3 Configure SSH - Check if PermitRootLogin is set to no and not commented for server.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

2.1.1 Ensure 'SECURE_CONTROL_<listener_name>' Is Set In 'listener.ora'CIS Oracle Server 11g R2 Windows v2.2.0Windows

ACCESS CONTROL

2.2.2 - Configuring SSH - disabling direct root access - 'PermitRootLogin = no'CIS AIX 5.3/6.1 L1 v1.1.0Unix

ACCESS CONTROL

2.4.5 Disable Remote LoginCIS Apple macOS 10.12 L1 v1.2.0Unix

ACCESS CONTROL

2.4.5 Disable Remote LoginCIS Apple macOS 10.13 L1 v1.1.0Unix

ACCESS CONTROL

2.4.5 Disable Remote LoginCIS Apple OSX 10.11 El Capitan L1 v1.1.0Unix

ACCESS CONTROL

2.4.5 Disable Remote LoginCIS Apple OSX 10.9 L1 v1.3.0Unix

ACCESS CONTROL

2.4.5 Disable Remote LoginCIS Apple OSX 10.10 Yosemite L1 v1.2.0Unix

ACCESS CONTROL

4.39 listener.ora - 'secure_control_listener_name = (TCP,IPC)'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

4.39 listener.ora - 'secure_control_listener_name = (TCP,IPC)'CIS v1.1.0 Oracle 11g OS Windows Level 2Windows

ACCESS CONTROL

4.40 listener.ora - 'secure_protocol_listener_name = (TCP,IPC)'CIS v1.1.0 Oracle 11g OS Windows Level 1Windows

ACCESS CONTROL

4.41 listener.ora - 'secure_register_listener_name = (TCP,IPC)'CIS v1.1.0 Oracle 11g OS Windows Level 2Windows

ACCESS CONTROL

5.02 OAS - 'Encryption Type - sqlnet.encryption_server = REQUIRED'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

5.02 OAS - 'Encryption Type - sqlnet.encryption_server = REQUIRED'CIS v1.1.0 Oracle 11g OS Windows Level 2Windows

ACCESS CONTROL

5.05 OAS - 'Integrity Protection - sqlnet.crypto_checksum_client = REQUIRED'CIS v1.1.0 Oracle 11g OS Windows Level 2Windows

ACCESS CONTROL

5.06 OAS - 'Integrity Protection - sqlnet.crypto_checksum_types_server = (SHA1)'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

5.06 OAS - 'Integrity Protection - sqlnet.crypto_checksum_types_server = (SHA1)'CIS v1.1.0 Oracle 11g OS Windows Level 2Windows

ACCESS CONTROL

6.1.9 Disable SSH root Login - Check if PermitRootLogin is set to no and not commented for the server.CIS Solaris 10 L1 v5.2Unix

ACCESS CONTROL

6.6 Disable root login for SSHCIS Solaris 11.2 L1 v1.1.0Unix

ACCESS CONTROL

12.51 Remote Administration of Listener - 'Use encryption if remote administration is required'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

18.9.97.2.2 Ensure 'Allow remote server management through WinRM' is set to 'Disabled'CIS Windows 7 Workstation Level 2 v3.2.0Windows

ACCESS CONTROL

Allow Basic authentication - Client - AllowBasicMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Client - AllowBasicMSCT Windows Server 2022 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Client - AllowBasicMSCT Windows 10 v22H2 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Client - AllowBasicMSCT Windows 11 v22H2 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Client - AllowBasicMSCT Windows 11 v23H2 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Service - AllowBasicMSCT MSCT Windows Server 2022 DC v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Service - AllowBasicMSCT Windows 10 v22H2 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Service - AllowBasicMSCT Windows 10 v21H1 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT MSCT Windows Server 2022 DC v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows 10 v22H2 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows 10 v21H1 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows 11 v22H2 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Service - AllowUnencryptedTrafficMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Service - AllowUnencryptedTrafficMSCT Windows 10 v21H1 v1.0.0Windows

ACCESS CONTROL

Configure Solicited Remote Assistance - fAllowToGetHelpMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

Configure Solicited Remote Assistance - fAllowToGetHelpMSCT Windows 10 v21H1 v1.0.0Windows

ACCESS CONTROL

Configure Solicited Remote Assistance - fAllowToGetHelpMSCT Windows 11 v22H2 v1.0.0Windows

ACCESS CONTROL

Configure Solicited Remote Assistance - fAllowToGetHelpMSCT Windows 11 v23H2 v1.0.0Windows

ACCESS CONTROL

Disallow Digest authenticationMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

Disallow Digest authenticationMSCT Windows 10 v21H1 v1.0.0Windows

ACCESS CONTROL

Disallow Digest authenticationMSCT Windows 11 v23H2 v1.0.0Windows

ACCESS CONTROL

Fortigate - Admin access - trusted hostsTNS Fortigate FortiOS Best Practices v2.0.0FortiGate

ACCESS CONTROL

Fortigate - HTTPS/SSH admin access strong ciphersTNS Fortigate FortiOS Best Practices v2.0.0FortiGate

ACCESS CONTROL

Fortigate - VPN SSL cipher suite > than 128 bitsTNS Fortigate FortiOS Best Practices v2.0.0FortiGate

ACCESS CONTROL

Set client connection encryption levelMSCT MSCT Windows Server 2022 DC v1.0.0Windows

ACCESS CONTROL

Set client connection encryption levelMSCT Windows Server 2022 v1.0.0Windows

ACCESS CONTROL

WatchGuard : SNMP Configuration - v3 user has password - priv protocolTNS Best Practice WatchGuard Audit 1.0.0WatchGuard

ACCESS CONTROL